Performance Evaluation of Authentication-Encryption and Confidentiality Block Cipher Modes of Operation on Digital Image

Recently, security of digital images has attracted significant attention. This paper evaluates the performance of authentication-encryption and confidentiality block cipher modes of operation, on digital image. Authentication-encryption scheme, such as Offset Code Book (OCB) mode, offers both privacy and authenticity; that is to say, this scheme provides data authenticity without increasing the cost of encryption. The performance of this mode is compared with other confidentiality modes of operation, such as the fast counter (CTR) mode that just encrypts the image without verification. Various statistical methods, such as correlation coefficient, Number of Pixels Change Rate (NPCR), and Unified Average Changing Intensity (UACI) are utilized to analyze the efficiency of different modes. Results show that the model based on OCB scheme, by both AES and Serpent algorithms, exhibits good performance on a digital image compared to the models based on other modes. OCB-AES based scheme, associated with its own authentication, has considerable speed in comparison with other confidentiality modes.

[1]  Dariusz Burak,et al.  Parallelization of the AES Algorithm , 2005 .

[2]  Ting Liu,et al.  Color image encryption by using Arnold transform and color-blend operation in discrete cosine transform domains , 2011 .

[3]  Bernard P. Zajac Applied cryptography: Protocols, algorithms, and source code in C , 1994 .

[4]  Alireza Jolfaei,et al.  Image Encryption Using Chaos and Block Cipher , 2011, Comput. Inf. Sci..

[5]  Ruisong Ye,et al.  Image Encryption Using Novel Mappings over GF(2^n) , 2011 .

[6]  Rafael C. González,et al.  Digital image processing using MATLAB , 2006 .

[7]  Rached Tourki,et al.  A Modified AES Based Algorithm for Image Encryption , 2007 .

[8]  Nisar Ahmed,et al.  A Benchmark for Performance Evaluation and Security Assessment of Image Encryption Schemes , 2016 .

[9]  Shahram Etemadi Borujeni,et al.  Chaotic Image Encryption Design Using Tompkins-Paige Algorithm , 2009 .

[10]  Hari Balakrishnan,et al.  Mosh: An Interactive Remote Shell for Mobile Clients , 2012, USENIX Annual Technical Conference.

[11]  Mohsen Rahmani,et al.  A new modified version of Advanced Encryption Standard based algorithm for image encryption , 2010, 2010 International Conference on Electronics and Information Engineering.

[12]  Diana Maimut,et al.  Authenticated Encryption: Toward Next-Generation Algorithms , 2014, IEEE Security & Privacy.

[13]  V. Naresh,et al.  A modified secure version of the Telegram protocol (MTProto) , 2015, 2015 IEEE International Conference on Electronics, Computing and Communication Technologies (CONECCT).

[14]  C. K. Huang,et al.  Implementation of gray image encryption with pixel shuffling and gray-level encryption by single chaotic system , 2013, Telecommun. Syst..

[15]  Wei Zhou,et al.  A Chaos-based Image Encryption Scheme Using 3D Skew Tent Map and Coupled Map Lattice , 2012 .

[16]  Chanathip Namprempre,et al.  Authenticated encryption in SSH: provably fixing the SSH binary packet protocol , 2002, CCS '02.

[17]  Phillip Rogaway,et al.  The Software Performance of Authenticated-Encryption Modes , 2011, FSE.

[18]  Phillip Rogaway,et al.  The OCB Authenticated-Encryption Algorithm , 2014, RFC.

[19]  William Stallings,et al.  Cryptography and network security - principles and practice (3. ed.) , 2014 .